Analysis
-
max time kernel
70s -
max time network
72s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-08-2024 21:21
Behavioral task
behavioral1
Sample
Discord-Raid-Tool-Box-main/PussyKiller.exe
Resource
win11-20240802-en
Errors
General
-
Target
Discord-Raid-Tool-Box-main/PussyKiller.exe
-
Size
74KB
-
MD5
7acd7ca811c678a92d62d556cae858dc
-
SHA1
b05d0fd47d2d905234db53614f725e3744c93b3e
-
SHA256
736f8b467d09e4805d336c56b49ec183355dc433e04b93904d2e8d5876d5b9de
-
SHA512
24fe70950fc092d9de383f5c80c70bdc4bd5e342b927e2fb495752e0036c3d2eb0547f60467ef5019a686fffd2f8057105d13dd566172f9438ffe4434748166b
-
SSDEEP
1536:rNtW7bvrmSbUMiuidaw6v3ZfXR6/A8Id0FWGV09auvIUxjFxtbm:rzTyXRKA8Iwg9auvIUhFxty
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/3496-1-0x0000000000800000-0x0000000000818000-memory.dmp disable_win_def -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
NoEscape.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\winnt32.exe" NoEscape.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3496-1-0x0000000000800000-0x0000000000818000-memory.dmp family_stormkitty -
Processes:
NoEscape.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NoEscape.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
NoEscape.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" NoEscape.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PussyKiller.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\Run\nvidiaDValueOn = "C:\\Users\\Admin\\AppData\\Local\\NVIDIA Local Drivers\\DriversUpdateProcess_x64.exe" PussyKiller.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
NoEscape.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini NoEscape.exe File opened for modification C:\Users\Public\Desktop\desktop.ini NoEscape.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 checkip.dyndns.org -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
NoEscape.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\noescape.png" NoEscape.exe -
Drops file in Windows directory 3 IoCs
Processes:
NoEscape.exedescription ioc process File created C:\Windows\winnt32.exe NoEscape.exe File opened for modification C:\Windows\winnt32.exe NoEscape.exe File created C:\Windows\winnt32.exe\:Zone.Identifier:$DATA NoEscape.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NoEscape.exeNoEscape.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoEscape.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoEscape.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "225" LogonUI.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exemsedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{CB25A229-561F-475A-A204-7797FD9D0233} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exeNoEscape.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\NoEscape.exe.zip:Zone.Identifier msedge.exe File created C:\Windows\winnt32.exe\:Zone.Identifier:$DATA NoEscape.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.exemsedge.exepid process 3568 msedge.exe 3568 msedge.exe 4464 msedge.exe 4464 msedge.exe 2416 msedge.exe 2416 msedge.exe 2500 msedge.exe 2500 msedge.exe 3300 identity_helper.exe 3300 identity_helper.exe 1844 msedge.exe 1844 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
Processes:
msedge.exepid process 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PussyKiller.exedescription pid process Token: SeDebugPrivilege 3496 PussyKiller.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
msedge.exepid process 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid process 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe 4464 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 1556 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4464 wrote to memory of 2356 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 2356 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 444 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3568 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3568 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe PID 4464 wrote to memory of 3448 4464 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord-Raid-Tool-Box-main\PussyKiller.exe"C:\Users\Admin\AppData\Local\Temp\Discord-Raid-Tool-Box-main\PussyKiller.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcef463cb8,0x7ffcef463cc8,0x7ffcef463cd82⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1868 /prefetch:22⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:82⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3132 /prefetch:82⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5388 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1820,15253463008031585048,6932657288532483284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1844
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1120
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3112
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2256
-
C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4748
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a36055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1556
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4416
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54bf4b59c3deb1688a480f8e56aab059d
SHA1612c83e7027b3bfb0e9d2c9efad43c5318e731bb
SHA256867ab488aa793057395e9c10f237603cfb180689298871cdf0511132f9628c82
SHA5122ec6c89f9653f810e9f80f532abaff2a3c0276f6d299dce1b1eadf6a59e8072ed601a4f9835db25d4d2610482a00dd5a0852d0ef828678f5c5ed33fe64dddca9
-
Filesize
152B
MD5b4ae6009e2df12ce252d03722e8f4288
SHA144de96f65d69cbae416767040f887f68f8035928
SHA2567778069a1493fdb62e6326ba673f03d9a8f46bc0eea949aabbbbc00dcdaddf9d
SHA512bb810721e52c77793993470692bb2aab0466f13ed4576e4f4cfa6bc5fcfc59c13552299feb6dfd9642ea07b19a5513d90d0698d09ca1d15e0598133929c05fe1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5ed01156bb9a5254d787306be0adf507b
SHA1d3ebc5591021a0fe5f066da86e2a2a4e2808c991
SHA25668efaa6a882eb9fba90c13ced999904ec00144497a4803d8c62e65895c5b5fad
SHA512a53982e69d608ef38039e91bff90f1b8718762f37922b2e2ab95593b367ee725902ec707869c7df3ac2c193bdc5f76471df4785b856250dc39e13617cc0f3c3d
-
Filesize
6KB
MD5636c1e2887b3f9fd2bdddd2a95776ccb
SHA13402504eba406c4420a9404bc3ced66182eb2c1b
SHA25670ed1edc8e6a270b716d17ef85b41484b782076e58e48473f9a6c77144b83820
SHA5120a31b98b737c744199f85bf36f5cae388bac0eda74b89d04b3d8a53c583946e2299e0892fa4b8fbbba0b5794bd1db413f44a20f38479f8f181e82ad09281ecec
-
Filesize
6KB
MD5cc5c81fdbf5ae08a2ab3ac28619f53f3
SHA13de0a5f40f7d2dae145a3c85c5f890b0fd15eb06
SHA2563aa7072265b4590ce5a8100ed8b05ee94786042c7858ae49991a984938e76dfb
SHA512fd349ac7a11e01bcb54a52f15068d85355400f5a40797df6a81cab4ef1b4f97339c468386a1f370f7efa20718999b632147f0caf3ef75956b4b816b43b0c454f
-
Filesize
6KB
MD503d19cd2f15e1bdacd0516ce3cae6184
SHA167dcf9d285ed8c50499867f5ad04e4bf0d5ba6ba
SHA2567ad2752cdeadea76d3cf8b3ff732d27688046f24fd18ea69d579d507f8b2f4a4
SHA5126d4a0d3060eadc3f3a7f62327fb01528d4949c5719499b701d538d4bcba7040d2b8ff72dc064622c3b3f4776fe65433cb7610373b8c978cb92ebeb47d9d84409
-
Filesize
5KB
MD56cb2c17c08a142ec0a2d463f724dc2de
SHA19230284b747fe7606d537c041e85275aa3f36a49
SHA256a5a6719fc05ec654b070034eb2363ba691a7fd65bd8a2032008df1b65e88719a
SHA512f599bc748f192d40ac7cdbab863f9c00d64cbbb824f259e82efb5190beea11cfcf757148809e34698151d5c358c17232c4b5a8c0f675ff4934ee33c5d170c6dd
-
Filesize
1KB
MD5e37b138eb61b128a10e01f9af55f3d87
SHA12007884b7b277df7b06509c79c4201fae293ccce
SHA2565b8940ecb0c5bf511cb118c785e502c84e664ae9f8d3faec487dde3f9542cf0c
SHA512b791c5e579abbdc9a2ecd84ec56913949236973e1a6ec7e62bc71f0fb2ff5e0ea2a71a7ec233343ac916110889199a6df10a0c9d0e715365c8483a331bc9109e
-
Filesize
1KB
MD54193885caddea3c6df6be82d99bdd94f
SHA1c6cf4419f8c0dd3cbfccac1acc7af208e949146c
SHA256434a962ddd2e6ea85e0fe30c5fedb319f4525a45080df644a4d4426f20240a4d
SHA51218b02cd98af3fa72db9505a0aa183fb77488de228d28557f5182e4471c1fa3e563eaef5baabe49e7fe9600bdf78d027dab850222aec41bd23af8d9b26ef1d4e8
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD523735eb4b56866c003815c053d5983d7
SHA1063690caeb4704d71530041041e3c6e286e6238b
SHA256a0482217f43e2f961605fc19b12a0b9e05f9748a9995ad4702d4e2974ba3b6c4
SHA512f6d82afd2788ec1d8f72571124a27801664ab50da4e609172ede845f212f26a56a08c0eb92a649a09bd5120bf076bdfb20347bbbb0f489d8b208b03d7ba596d2
-
Filesize
11KB
MD5384e0483c08773c63081b95451a9cfbc
SHA182a343e5aef4c730824626780aaa664a830f1837
SHA2564b32a1d426c0a6f0623bdb2853b1b457429b000c35173cb01e39a90274c7d565
SHA512315a1f3eb12ab4baaf9d802af2a861fb4b475747319c937f4ff37a9554cf622cf61bf2d9c6932053603b513f8f7b37068e22c465d906313aa5c5f0b7d35e6220
-
Filesize
11KB
MD5f4ea1ab8550611ab3975fc1572972743
SHA1573fdf5f0540acd6de832622cc2b0ec4fd7a25da
SHA2569ced69c24059413f76c7669c5d14cd6a53ae2c6824498cdd4c237965ce27e4fa
SHA512f5989222e14bba08d9da73df5d73ddab8243a36ced04f94238829d21bbf51ae25606054f1eb79d8de0a3301a683654dfcd2caa7b7913ceb4a03ee91e8ae378a6
-
Filesize
11KB
MD50511f348621d715ff6c2609fc2f52912
SHA17b8cff3474af44d66e1e53b9be17525a29731674
SHA256a2b74fe2c151bc1bdad6e025926d13f049eb7bd5a190790923a1feadf76dbf48
SHA512cec347f413d3e21f4d0206e0a7966d78a13fb30ba24b755522e741447e7b9e6b9dba4e828c0c55ad978f74d2f25799573e07784f09d74958564bda10963afa4a
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
13.5MB
MD5660708319a500f1865fa9d2fadfa712d
SHA1b2ae3aef17095ab26410e0f1792a379a4a2966f8
SHA256542c2e1064be8cd8393602f63b793e9d34eb81b1090a3c80623777f17fa25c6c
SHA51218f10a71dc0af70494554b400bdf09d43e1cb7e93f9c1e7470ee4c76cd46cb4fbf990354bbbd3b89c9b9bda38ad44868e1087fd75a7692ad889b14e7e1a20517
-
Filesize
666B
MD5e49f0a8effa6380b4518a8064f6d240b
SHA1ba62ffe370e186b7f980922067ac68613521bd51
SHA2568dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13
SHA512de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e